Security update for mysql

Announcement ID: SUSE-SU-2016:2780-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-5584 ( NVD ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-5584 ( NVD ): 4.4 CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-6662 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7440 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-7440 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This mysql version update to 5.5.53 fixes the following issues:

  • CVE-2016-6662: Unspecified vulnerability in subcomponent Logging (bsc#1005580)
  • CVE-2016-7440: Unspecified vulnerability in subcomponent Encryption (bsc#1005581)
  • CVE-2016-5584: Unspecified vulnerability in subcomponent Encryption (bsc#1005558)

Release Notes: http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-53.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-mysql-12847=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-mysql-12847=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-mysql-12847=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.53-0.30.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.53-0.30.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • mysql-client-5.5.53-0.30.1
    • mysql-tools-5.5.53-0.30.1
    • mysql-5.5.53-0.30.1
    • libmysql55client_r18-5.5.53-0.30.1
    • libmysql55client18-5.5.53-0.30.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.53-0.30.1
    • libmysql55client18-x86-5.5.53-0.30.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.53-0.30.1
    • libmysql55client18-32bit-5.5.53-0.30.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • mysql-client-5.5.53-0.30.1
    • mysql-tools-5.5.53-0.30.1
    • libmysql55client_r18-5.5.53-0.30.1
    • mysql-5.5.53-0.30.1
    • libmysql55client18-5.5.53-0.30.1
    • libmysql55client_r18-32bit-5.5.53-0.30.1
    • libmysql55client18-32bit-5.5.53-0.30.1

References: